RSS   Podatności dla 'ERP'   RSS

2020-06-01
 
CVE-2020-8967

CWE-89
 

 
There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database information.

 


Copyright 2024, cxsecurity.com

 

Back to Top